Certified Information Security Manager (CISM)

Training for Your Group

Training for Individuals

$1995

Course Overview

This program will reinforce the concepts required for successful completion of the ISACA CISM exam. Not only does it include 5 intense days of Instructor-led training with a Master of the CISM

Course Length: 3 Days

Audience: IT professionals involved with information system security and who wish to move into a more managerial role.

Prerequisites: 5+ years of information security work experience with a minimum 3 years of information security management. This experience must be gained within the 10 year period preceding the application date for certification.

What You're Going To Learn

  • Information Security Governance
  • An information security steering group function
  • Legal and regulatory issues associated with Internet businesses, global transmissions and transborder data flows
  • Common insurance policies and imposed conditions
  • Information security process improvement
  • Recovery time objectives (RTO) for information resources
  • Cost benefit analysis techniques in assessing options for mitigating risks threats and exposures to acceptable levels.
  • Security metrics design, development and implementation.
  • Information security management due diligence activities and reviews of the infrastructure.
  • Events affecting security baselines that may require risk reassessments
  • Changes to information security requirements in security plans, test plans and reperformance
  • Disaster recovery testing for infrastructure and critical business applications.
  • The requirements for collecting and presenting evidence; rules for evidence, admissibility of evidence, quality and completeness of evidence.
  • External vulnerability reporting sources
  • The key components of cost benefit analysis and enterprise migration plans
  • Privacy and tax laws and tariffs, data import/export restrictions, restrictions on cryptography, warranties, patents, copyrights, trade secrets, national security
  • CISM information classification methods
  • Life-cycle-based risk management principles and practices.
  • Cost benefit analysis techniques in assessing options for mitigating risks threats and exposures to acceptable levels.
  • Security baselines and configuration management in the design and management of business applications and the infrastructure.
  • Acquisition management methods and techniques
  • Evaluation of vendor service level agreements, preparation of contracts)
  • CISM question and answer review

Register for an Upcoming Date

Date Location Price Register

Course Outline

Lesson 1: Information Security Governance

  • Establish and maintain an information security strategy in alignment with organizational goals and objectives to guide the establishment and ongoing management of the information security program
  • Establish and maintain an information security governance framework to guide activities that support the information security strategy
  • Integrate information security governance into corporate governance to ensure that organizational goals and objectives are supported by the information security program
  • Establish and maintain information security policies to communicate management’s directives and guide the development of standards, procedures and guidelines
  • Develop business cases to support investments in information security
  • Identify internal and external influences to the organization (for example, technology, business environment, risk tolerance, geographic location, legal and regulatory requirements) to ensure that these factors are addressed by the information security strategy
  • Obtain commitment from senior management and support from other stakeholders to maximize the probability of successful implementation of the information security strategy
  • Define and communicate the roles and responsibilities of information security throughout the organization to establish clear accountabilities and lines of authority
  • Establish, monitor, evaluate and report metrics (key goal indicators [KGIs], key performance indicators [KPIs], key risk indicators [KRIs]) to provide management with accurate information regarding the effectiveness of the information security strategy

What to Expect at LeapFox

Knowledgeable Instructors

Our instructors are certified professionals. They are trained on the latest features and how to get the most out of software programs.

Hands-on Labs

No boring lectures! Our courses are designed to give students lots of time to practice what they are learning with hands-on exercises and projects.

Bounce Back Pass

Retake any course for up to 3 months. *Some limitations apply

Certificate of Completion

Receive a certificate of completion at the end of every course.

Up-to-date Curriculum

Each course comes with a helpful and up-to-date ebook which will contain instruction and practice exercises.

Time Saving Tips N Tricks

In each course, your instructor will show you tips and tricks that will save you time and make you more efficient.

Friendly and Helpful Staff

Our staff is dedicated to your success. Each team member is trained to provide the absolute best customer service possible.

Satisfaction Guarantee

If you aren't 100% satisfied with your experience at LeapFox, simply let us know, and we will make it right.

Look who Else is Using LeapFox

See What Our Customers Say